Executive Summary

Informations
Name TA13-225A First vendor Publication 2013-08-13
Vendor US-CERT Last vendor Modification 2013-08-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Overview

Select Microsoft software products contain multiple vulnerabilities. Microsoft has released updates to address these vulnerabilities.


Description


The Microsoft Security Bulletin Summary for August 2013 describes multiple vulnerabilities in Microsoft software. Microsoft has released updates to address these vulnerabilities.


Impact


These vulnerabilities could allow remote code execution, elevation of privilege, denial of service, or information disclosure.


Solution


Apply Updates


Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for August 2013, which describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. In addition, administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS). Home users are encouraged to enable automatic updates.


Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA13-225A.html

CWE : Common Weakness Enumeration

% Id Name
88 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-264 Permissions, Privileges, and Access Controls
6 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17442
 
Oval ID: oval:org.mitre.oval:def:17442
Title: Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution - MS13-060
Description: usp10.dll in the Unicode Scripts Processor in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP2 allows remote attackers to execute arbitrary code via a crafted OpenType font, aka "Uniscribe Font Parsing Engine Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3181
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17918
 
Oval ID: oval:org.mitre.oval:def:17918
Title: Vulnerability in ICMPv6 could allow Denial of Service - MS13-065
Description: The TCP/IP implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly perform memory allocation for inbound ICMPv6 packets, which allows remote attackers to cause a denial of service (system hang) via crafted packets, aka "ICMPv6 Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3183
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17942
 
Oval ID: oval:org.mitre.oval:def:17942
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3188 MS13-059
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3189.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3188
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17996
 
Oval ID: oval:org.mitre.oval:def:17996
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3193 MS13-059
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3187 and CVE-2013-3191.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3193
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18037
 
Oval ID: oval:org.mitre.oval:def:18037
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3190 MS13-059
Description: Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3190
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18132
 
Oval ID: oval:org.mitre.oval:def:18132
Title: ASLR Security Feature Bypass Vulnerability - MS13-063
Description: Unspecified vulnerability in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 through SP1 allows attackers to bypass the ASLR protection mechanism via unknown vectors, as demonstrated against Adobe Flash Player by VUPEN during a Pwn2Own competition at CanSecWest 2013, aka "ASLR Security Feature Bypass Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-2556
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18137
 
Oval ID: oval:org.mitre.oval:def:18137
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3187 MS13-059
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3191 and CVE-2013-3193.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3187
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18175
 
Oval ID: oval:org.mitre.oval:def:18175
Title: Windows Kernel Memory Corruption Vulnerability - MS13-063
Description: The NT Virtual DOS Machine (NTVDM) subsystem in the kernel in Microsoft Windows XP SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 on 32-bit platforms does not properly validate kernel-memory addresses, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application, aka "Windows Kernel Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3197 and CVE-2013-3198.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3196
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 8
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18199
 
Oval ID: oval:org.mitre.oval:def:18199
Title: Vulnerability in Windows NAT Driver Could Allow Denial of Service - MS13-064
Description: The Windows NAT Driver (aka winnat) service in Microsoft Windows Server 2012 does not properly validate memory addresses during the processing of ICMP packets, which allows remote attackers to cause a denial of service (memory corruption and system hang) via crafted packets, aka "Windows NAT Denial of Service Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3182
Version: 3
Platform(s): Microsoft Windows Server 2012
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18203
 
Oval ID: oval:org.mitre.oval:def:18203
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3199 MS13-059
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3199
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18267
 
Oval ID: oval:org.mitre.oval:def:18267
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3194 MS13-059
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3194
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18269
 
Oval ID: oval:org.mitre.oval:def:18269
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3191 MS13-059
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3187 and CVE-2013-3193.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3191
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18271
 
Oval ID: oval:org.mitre.oval:def:18271
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3184 MS13-059
Description: Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3184
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18293
 
Oval ID: oval:org.mitre.oval:def:18293
Title: Remote Procedure Call Vulnerability - MS13-062
Description: Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT allow remote attackers to execute arbitrary code via a malformed asynchronous RPC request, aka "Remote Procedure Call Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3175
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18318
 
Oval ID: oval:org.mitre.oval:def:18318
Title: Vulnerability in Active Directory Federation Services could allow information disclosure - MS13-066
Description: Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3185
Version: 13
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Active Directory Federation Services
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18354
 
Oval ID: oval:org.mitre.oval:def:18354
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3189 MS13-059
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3188.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3189
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18364
 
Oval ID: oval:org.mitre.oval:def:18364
Title: Windows Kernel Memory Corruption Vulnerability - MS13-063
Description: The NT Virtual DOS Machine (NTVDM) subsystem in the kernel in Microsoft Windows XP SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 on 32-bit platforms does not properly validate kernel-memory addresses, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application, aka "Windows Kernel Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3196 and CVE-2013-3198.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3197
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 8
Microsoft Windows 7
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18421
 
Oval ID: oval:org.mitre.oval:def:18421
Title: Windows Kernel Memory Corruption Vulnerability - MS13-063
Description: The NT Virtual DOS Machine (NTVDM) subsystem in the kernel in Microsoft Windows XP SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 on 32-bit platforms does not properly validate kernel-memory addresses, which allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application, aka "Windows Kernel Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3196 and CVE-2013-3197.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3198
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 8
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 5
Os 4
Os 2
Os 1
Os 1
Os 5
Os 1
Os 2
Os 3

SAINT Exploits

Description Link
Internet Explorer CFlatMarkupPointer Object Handling Use-after-free Vulnerability More info here

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-08-15 IAVM : 2013-A-0163 - Microsoft Windows Remote Procedure Call (RPC) Elevation of Privilege Vulnerab...
Severity : Category I - VMSKEY : V0040034
2013-08-15 IAVM : 2013-A-0161 - Microsoft ICMPv6 Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0040035
2013-08-15 IAVM : 2013-A-0164 - Microsoft Windows Unicode Scripts Processor Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0040037
2013-08-15 IAVM : 2013-B-0087 - Microsoft Active Directory Federation Services (ADFS) Information Disclosure ...
Severity : Category I - VMSKEY : V0040043
2013-08-15 IAVM : 2013-B-0089 - Microsoft Windows NAT Driver Denial of Service Vulnerability
Severity : Category I - VMSKEY : V0040044
2013-08-15 IAVM : 2013-B-0088 - Multiple Privilege Escalation Vulnerabilities in Microsoft Windows Kernel
Severity : Category I - VMSKEY : V0040045

Snort® IPS/IDS

Date Description
2014-04-17 Microsoft Internet Explorer merged stylesheet array use after free attempt
RuleID : 30201 - Revision : 3 - Type : BROWSER-IE
2014-03-13 Microsoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnE...
RuleID : 29651 - Revision : 7 - Type : BROWSER-IE
2014-03-13 Microsoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnE...
RuleID : 29650 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft ICMPv6 mismatched prefix length and length field denial of service ...
RuleID : 27624 - Revision : 3 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer merged stylesheet array use after free attempt
RuleID : 27620 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt
RuleID : 27619 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt
RuleID : 27618 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnE...
RuleID : 27616 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer MoveToMarkupPointer call with CControlTracker OnE...
RuleID : 27615 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CElement use-after-free attempt
RuleID : 27614 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CElement use-after-free attempt
RuleID : 27613 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt
RuleID : 27612 - Revision : 4 - Type : BROWSER-IE
2014-01-10 Truncated ICMPv6 denial of service attempt
RuleID : 27611 - Revision : 2 - Type : PROTOCOL-ICMP
2014-01-10 Truncated ICMPv6 denial of service attempt
RuleID : 27610 - Revision : 2 - Type : PROTOCOL-ICMP
2014-01-10 Microsoft ADFS endpoint information disclosure attempt
RuleID : 27609 - Revision : 4 - Type : POLICY-OTHER
2014-01-10 Microsoft Internet Explorer CTreeNode object CSS text overflow attempt
RuleID : 27608 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer content generation use after free attempt
RuleID : 27607 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CSelectionManager use after free attempt
RuleID : 27606 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer TreeNode use after free attempt
RuleID : 27605 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2013-08-14 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-059.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : It is possible to execute arbitrary code on the remote Windows host using the...
File : smb_nt_ms13-060.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The Windows install on the remote host is affected by a privilege escalation ...
File : smb_nt_ms13-062.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The Windows kernel on the remote host is affected by multiple vulnerabilities.
File : smb_nt_ms13-063.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The version of Windows NAT Driver installed on the remote host is affected by...
File : smb_nt_ms13-064.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The remote Windows host is affected by a denial of service vulnerability.
File : smb_nt_ms13-065.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms13-066.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2013-10-11 13:31:26
  • Multiple Updates
2013-08-14 00:19:12
  • First insertion